Analysis

  • max time kernel
    94s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 00:18

General

  • Target

    JaffaCakes118_9ae93432bccb15d5bbe3ebab6b173f25.exe

  • Size

    123KB

  • MD5

    9ae93432bccb15d5bbe3ebab6b173f25

  • SHA1

    82996f41f9b1fac71a94c86f0cf2105f7c8d7e17

  • SHA256

    22070b9aafb8abdda2ad628aef06cd67aa623b3ed08acbad75c08f1a95f0ce7a

  • SHA512

    4d69ef5b3bb201dc3bca4e6e23cf67616cf9473831dcccedf2e1e88d454617868dab2d07df7136dccf069b3b7c6f4bcc42001f9ac0a637b8dfd8e085cf03cc5c

  • SSDEEP

    768:n06R0U+gnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:9R0+n3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ae93432bccb15d5bbe3ebab6b173f25.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ae93432bccb15d5bbe3ebab6b173f25.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 204
            4⤵
            • Program crash
            PID:4700
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4216 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4204
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3164 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1016 -ip 1016
      1⤵
        PID:1204

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        123KB

        MD5

        9ae93432bccb15d5bbe3ebab6b173f25

        SHA1

        82996f41f9b1fac71a94c86f0cf2105f7c8d7e17

        SHA256

        22070b9aafb8abdda2ad628aef06cd67aa623b3ed08acbad75c08f1a95f0ce7a

        SHA512

        4d69ef5b3bb201dc3bca4e6e23cf67616cf9473831dcccedf2e1e88d454617868dab2d07df7136dccf069b3b7c6f4bcc42001f9ac0a637b8dfd8e085cf03cc5c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        37827a5b375c40c1d7c482099e06c5bb

        SHA1

        48a43de39625e410113ec4d2d3e355535c7163a9

        SHA256

        ffbd974e64098b8a4b5abe5633fe019780fb5eb4fb52418810fbbdc50084ef51

        SHA512

        e14bdded02c844462222ce326d91cfc2403f2fb164911a7b1401cb5dcb29c804383cf554304a5ea8465d743ef2f0fa78e6cba3f064dad02cd00076c1ac5f843e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        df6ccb811b796251cb6082605e3d755a

        SHA1

        65e6ab25bb1545ffc3a3dea0f8546b3406b92e91

        SHA256

        cf46d2ec1ba35ebd3015ea115bfeec402191ee86ef44039c953e8eb71089a39a

        SHA512

        a309d6ba38f0e2125768d2bf1868c33f05cd0ecf8236af9495a831e4334d5d15b2e1dd86a82fa0d3f0c2207ffc3d47da72b40783da245f90146a592ec61c432d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        b0d6941c9ad45cccceff8d6d7d1e4e49

        SHA1

        0981ca0b2ff117d17e00891f159e0e2812c1d4ac

        SHA256

        e94bc6808f8b64e053ba932b73384027eddf807ceca609bd37f396f7845d45a3

        SHA512

        b95cbca195b4517a511231a74e42eb8e7259e372615a3a622e0cfa88d6fd41b2434875b0a952315a0562f57ddfa8515fb23e9f20766f67cbff99d808c15966ec

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        6fadf9d4354827ea98e7b2951b5d0a68

        SHA1

        1f7929376aede5a6afd3d3be92b8e22e5fdc14e2

        SHA256

        6933c1622a65651063e4c49d181497043c69b267cc6ae2f61c4dcfefd40ccab9

        SHA512

        c438a00c0b4e2ec1e921050f71d9c0c66955850e5a68a8b760e2cd68c7427ccbf7bea57e38ba98ea78200b642c7213f9a716df7aef0bcfa701e607d90a34f1a3

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BF790AB0-D531-11EF-A4B7-622000771059}.dat

        Filesize

        3KB

        MD5

        eb6568f940e984740fe3ebad64cbe513

        SHA1

        60c407502f6069ed0eb77f7e4e07f811e5e206f4

        SHA256

        c3f45be7b77c46f97b9a665ac2c079b5b133a3980226373ed9a9acc6950ab890

        SHA512

        0e49733e8fc98d0be3e6829f25b455d06bf756d493d01f1d958bcce40ac67f6ac03dc023c530c61675dc2401fd2f63598d83c7ecc1d18bb9bdf10046caa1e816

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BF7B6D0A-D531-11EF-A4B7-622000771059}.dat

        Filesize

        5KB

        MD5

        4f7fb33d2ad31a492d22dec94515b929

        SHA1

        735aef85cd84febf1d95c95e176a6472ea9cad6a

        SHA256

        091d3626076a79cdc99ca6d4d3652b591e15b5f796c7096ea3da94fdd90e1e91

        SHA512

        6ef5e20cc61f219822b9286ecea24d7f5a0ab6f5c4906df0255ca2cedc469a747a0952ee9cc3bf14bdf5a25dbcc3b8f8aee5f802da62fe295ffcc2852fd380cd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/440-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-2-0x0000000000400000-0x000000000044A000-memory.dmp

        Filesize

        296KB

      • memory/440-1-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/440-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-7-0x00000000008C0000-0x00000000008C1000-memory.dmp

        Filesize

        4KB

      • memory/440-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-0-0x0000000000400000-0x000000000044A000-memory.dmp

        Filesize

        296KB

      • memory/440-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/440-28-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/440-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1016-30-0x0000000001040000-0x0000000001041000-memory.dmp

        Filesize

        4KB

      • memory/1016-31-0x0000000001020000-0x0000000001021000-memory.dmp

        Filesize

        4KB

      • memory/2028-32-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2028-36-0x0000000000400000-0x000000000044A000-memory.dmp

        Filesize

        296KB

      • memory/2028-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2028-38-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2028-27-0x0000000077EA2000-0x0000000077EA3000-memory.dmp

        Filesize

        4KB

      • memory/2028-33-0x0000000077EA2000-0x0000000077EA3000-memory.dmp

        Filesize

        4KB

      • memory/2028-26-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2028-23-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/2028-24-0x0000000000400000-0x000000000044A000-memory.dmp

        Filesize

        296KB